Trustless Distributed Symmetric-key Encryption

Threshold cryptography has gained momentum in the last decades as a mechanism to protect long term secret keys. Rather than having a single secret key, this allows to distribute the ability to perform a cryptographic operation such as signing or encrypting. Threshold cryptographic operations are sha...

Full description

Saved in:
Bibliographic Details
Main Authors Mouël, Florian Le, Godon, Maxime, Brien, Renaud, Beurier, Erwan, Boulahia-Cuppens, Nora, Cuppens, Frédéric
Format Journal Article
LanguageEnglish
Published 28.08.2024
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Threshold cryptography has gained momentum in the last decades as a mechanism to protect long term secret keys. Rather than having a single secret key, this allows to distribute the ability to perform a cryptographic operation such as signing or encrypting. Threshold cryptographic operations are shared among different parties such that a threshold number of them must participate in order to run the operation. This makes the job of an attacker strictly more difficult in the sense that they would have to corrupt at least a threshold number of parties to breach the security. Most works in this field focus on asymmetric-key schemes that allow threshold signing or decrypting. We focus on the symmetric-key setting, allowing both threshold encryption and threshold decryption. Previous work relies on the presence of a trusted third party. Such a party may not exist in some use cases, and it represents a single point of failure. We propose to remove the requirement of a trusted third party by designing a dealer-free setup in which no entity can at any point obtain full knowledge of the secret keys. We implement a proof of concept of our construction in Python. We evaluate the proof of concept with timing metrics to compare to theoretical expectations and assess the cost in complexity of not relying on a trusted third party. While the setup phase suffers moderate additional cost, the encryption and decryption phases perform the same as the original algorithm.
AbstractList Threshold cryptography has gained momentum in the last decades as a mechanism to protect long term secret keys. Rather than having a single secret key, this allows to distribute the ability to perform a cryptographic operation such as signing or encrypting. Threshold cryptographic operations are shared among different parties such that a threshold number of them must participate in order to run the operation. This makes the job of an attacker strictly more difficult in the sense that they would have to corrupt at least a threshold number of parties to breach the security. Most works in this field focus on asymmetric-key schemes that allow threshold signing or decrypting. We focus on the symmetric-key setting, allowing both threshold encryption and threshold decryption. Previous work relies on the presence of a trusted third party. Such a party may not exist in some use cases, and it represents a single point of failure. We propose to remove the requirement of a trusted third party by designing a dealer-free setup in which no entity can at any point obtain full knowledge of the secret keys. We implement a proof of concept of our construction in Python. We evaluate the proof of concept with timing metrics to compare to theoretical expectations and assess the cost in complexity of not relying on a trusted third party. While the setup phase suffers moderate additional cost, the encryption and decryption phases perform the same as the original algorithm.
Author Beurier, Erwan
Cuppens, Frédéric
Boulahia-Cuppens, Nora
Brien, Renaud
Mouël, Florian Le
Godon, Maxime
Author_xml – sequence: 1
  givenname: Florian Le
  surname: Mouël
  fullname: Mouël, Florian Le
– sequence: 2
  givenname: Maxime
  surname: Godon
  fullname: Godon, Maxime
– sequence: 3
  givenname: Renaud
  surname: Brien
  fullname: Brien, Renaud
– sequence: 4
  givenname: Erwan
  surname: Beurier
  fullname: Beurier, Erwan
– sequence: 5
  givenname: Nora
  surname: Boulahia-Cuppens
  fullname: Boulahia-Cuppens, Nora
– sequence: 6
  givenname: Frédéric
  surname: Cuppens
  fullname: Cuppens, Frédéric
BackLink https://doi.org/10.48550/arXiv.2408.16137$$DView paper in arXiv
BookMark eNrjYmDJy89LZWCQNDTQM7EwNTXQTyyqyCzTMzIxsNAzNDM0Nudk0AspKi0uyUktLlZwySwuKcpMKi1JTVEIrszNTQXyknWzUysVXPOSiyoLSjLz83gYWNMSc4pTeaE0N4O8m2uIs4cu2OT4gqLM3MSiyniQDfFgG4wJqwAAUYkymg
ContentType Journal Article
Copyright http://creativecommons.org/licenses/by-nc-sa/4.0
Copyright_xml – notice: http://creativecommons.org/licenses/by-nc-sa/4.0
DBID AKY
GOX
DOI 10.48550/arxiv.2408.16137
DatabaseName arXiv Computer Science
arXiv.org
DatabaseTitleList
Database_xml – sequence: 1
  dbid: GOX
  name: arXiv.org
  url: http://arxiv.org/find
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
ExternalDocumentID 2408_16137
GroupedDBID AKY
GOX
ID FETCH-arxiv_primary_2408_161373
IEDL.DBID GOX
IngestDate Sat Aug 31 12:22:14 EDT 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Language English
LinkModel DirectLink
MergedId FETCHMERGED-arxiv_primary_2408_161373
OpenAccessLink https://arxiv.org/abs/2408.16137
ParticipantIDs arxiv_primary_2408_16137
PublicationCentury 2000
PublicationDate 2024-08-28
PublicationDateYYYYMMDD 2024-08-28
PublicationDate_xml – month: 08
  year: 2024
  text: 2024-08-28
  day: 28
PublicationDecade 2020
PublicationYear 2024
Score 3.8744586
SecondaryResourceType preprint
Snippet Threshold cryptography has gained momentum in the last decades as a mechanism to protect long term secret keys. Rather than having a single secret key, this...
SourceID arxiv
SourceType Open Access Repository
SubjectTerms Computer Science - Cryptography and Security
Title Trustless Distributed Symmetric-key Encryption
URI https://arxiv.org/abs/2408.16137
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwY2BQSUuxALZqzVN1UyxM0nRNTBINdS1T0sx1U0wT09IME1PTzBNBQwO-fmYeoSZeEaYRTAwKsL0wiUUVmWWQ84GTivVB52_pAdskxubMDMxGRqAlW-7-EZDJSfBRXFD1CHXANiZYCKmScBNk4Ie27hQcIdEhxMCUmifCoBcC2teQAyxSFFxAx9SCbphKTVEIrszNBV1nlawLzEcKrnnJRZXg7CvKIO_mGuLsoQu2Ib4AchxEPMjyeLDlxmIMLMBOe6oEg4JxqqWpsUGiQYqpRZKJubF5krmluUGaiblpmpm5WaJJiiSDBC5TpHBLSTNwGQErVdCYppGFDANLSVFpqiywUixJkgOHDAB8EmbR
link.rule.ids 228,230,786,891
linkProvider Cornell University
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Trustless+Distributed+Symmetric-key+Encryption&rft.au=Mou%C3%ABl%2C+Florian+Le&rft.au=Godon%2C+Maxime&rft.au=Brien%2C+Renaud&rft.au=Beurier%2C+Erwan&rft.date=2024-08-28&rft_id=info:doi/10.48550%2Farxiv.2408.16137&rft.externalDocID=2408_16137